Remote Code Execution Vulnerability in Tenda G1 and G3 Routers with Firmware Version V15.11.0.17(9502)_CN

Remote Code Execution Vulnerability in Tenda G1 and G3 Routers with Firmware Version V15.11.0.17(9502)_CN

CVE-2021-27706 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Buffer Overflow in Tenda G1 and G3 routers with firmware version V15.11.0.17(9502)_CN allows remote attackers to execute arbitrary code via a crafted action/"IPMacBindIndex "request. This occurs because the "formIPMacBindDel" function directly passes the parameter "IPMacBindIndex" to strcpy without limit.

Learn more about our Cis Benchmark Audit For Bind.